General

  • Target

    SWIFT COPY.exe

  • Size

    966KB

  • Sample

    211028-ry5vjagecq

  • MD5

    09ea55fda689169d22f33a6a23de5832

  • SHA1

    9889ea9b471b8b37e059354bfa4650963bd63867

  • SHA256

    2cbd7b218fee7aaff31980c7f2bb3e42e08471518483071be365d4a36df2e59d

  • SHA512

    1c62f2f23921b37506a4323fbce9efd304f02dcf8539364240beef081840bd0cbc38fc6874f7e42e14673a0611d3f594c37d1e9839e2e3f59f3aeab2980752f4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ob7y

C2

http://www.metanewsroom.net/ob7y/

Decoy

ipsdjf.com

mlphntec.com

restaurant-day.store

writeramylong.com

flokigamefi.com

usetianyi.xyz

punishstrikebreaker.quest

ericnfleming.com

dhhwtieen.xyz

milfhackers.com

fewefie.store

pithstsdiet.store

kirsten-hemmerich.com

casinolopoca.com

sigag.xyz

geilepoes.com

metawhatsapp.art

sarjin.xyz

toprabatte.net

lotofbrave.club

Targets

    • Target

      SWIFT COPY.exe

    • Size

      966KB

    • MD5

      09ea55fda689169d22f33a6a23de5832

    • SHA1

      9889ea9b471b8b37e059354bfa4650963bd63867

    • SHA256

      2cbd7b218fee7aaff31980c7f2bb3e42e08471518483071be365d4a36df2e59d

    • SHA512

      1c62f2f23921b37506a4323fbce9efd304f02dcf8539364240beef081840bd0cbc38fc6874f7e42e14673a0611d3f594c37d1e9839e2e3f59f3aeab2980752f4

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • Formbook Payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks